EP3379497A1 - Sichere Authentifizierung für Zugangskontrolle, Häusliche Steuerung und Alarmsysteme - Google Patents

Sichere Authentifizierung für Zugangskontrolle, Häusliche Steuerung und Alarmsysteme Download PDF

Info

Publication number
EP3379497A1
EP3379497A1 EP18155936.0A EP18155936A EP3379497A1 EP 3379497 A1 EP3379497 A1 EP 3379497A1 EP 18155936 A EP18155936 A EP 18155936A EP 3379497 A1 EP3379497 A1 EP 3379497A1
Authority
EP
European Patent Office
Prior art keywords
user input
access
preconfigured
control system
matches
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
EP18155936.0A
Other languages
English (en)
French (fr)
Inventor
Sivarajan Manoharan
Dinesh Babu Rajamanickam
Sunil Madhusuthanan
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Honeywell International Inc
Original Assignee
Honeywell International Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Honeywell International Inc filed Critical Honeywell International Inc
Publication of EP3379497A1 publication Critical patent/EP3379497A1/de
Withdrawn legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/20Individual registration on entry or exit involving the use of a pass
    • G07C9/28Individual registration on entry or exit involving the use of a pass the pass enabling tracking or indicating presence
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • GPHYSICS
    • G08SIGNALLING
    • G08BSIGNALLING OR CALLING SYSTEMS; ORDER TELEGRAPHS; ALARM SYSTEMS
    • G08B25/00Alarm systems in which the location of the alarm condition is signalled to a central station, e.g. fire or police telegraphic systems
    • G08B25/001Alarm cancelling procedures or alarm forwarding decisions, e.g. based on absence of alarm confirmation
    • GPHYSICS
    • G08SIGNALLING
    • G08BSIGNALLING OR CALLING SYSTEMS; ORDER TELEGRAPHS; ALARM SYSTEMS
    • G08B25/00Alarm systems in which the location of the alarm condition is signalled to a central station, e.g. fire or police telegraphic systems
    • G08B25/008Alarm setting and unsetting, i.e. arming or disarming of the security system
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/107Network architectures or network communication protocols for network security for controlling access to devices or network resources wherein the security policies are location-dependent, e.g. entities privileges depend on current location or allowing specific operations only from locally connected terminals
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/108Network architectures or network communication protocols for network security for controlling access to devices or network resources when the policy decisions are valid for a limited amount of time
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72469User interfaces specially adapted for cordless or mobile telephones for operating the device by selecting functions from two or more displayed items, e.g. menus or icons
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/02Services making use of location information
    • H04W4/023Services making use of location information using mutual or relative location information between multiple location based services [LBS] targets or of distance thresholds
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C2009/00753Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated by active electrical keys
    • G07C2009/00769Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated by active electrical keys with data transmission performed by wireless means
    • G07C2009/00793Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys operated by active electrical keys with data transmission performed by wireless means by Hertzian waves
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C2209/00Indexing scheme relating to groups G07C9/00 - G07C9/38
    • G07C2209/60Indexing scheme relating to groups G07C9/00174 - G07C9/00944
    • G07C2209/63Comprising locating means for detecting the position of the data carrier, i.e. within the vehicle or within a certain distance from the vehicle

Definitions

  • the present invention relates generally to access control systems. More particularly, the present invention relates to systems and methods for secure authentication for access control, home control, and alarm systems.
  • Some known access control, home control, and alarm systems use card-based authentication to authenticate a user. For example, some known systems authenticate a user based on a manual swipe of an access card at a card reader. However, an access card can be stolen and used by an unauthorized user to access secured premises.
  • Some known access control, home control, and alarm systems use pin or pattern based authentication to authenticate a user. For example, some known systems authenticate a user based on a pin number entered into a keypad. However, an unauthorized user can view a keypad while an authorized user enters a pin number and thereafter use the same pin number to gain access to secured premises.
  • Some known access control, home control, and alarm systems use mobile device based authentication to authenticate a user. For example, some known access control systems authenticate a user based on an NFC signal received from the user's mobile device. However, an unauthorized user can steal an authorized user's mobile device and use the stolen mobile device to gain access to secured premises. Indeed, known systems do not verify that the authorized user is in possession of the mobile device before transmitting an NFC signal triggering access to the access control, home control, or alarm system.
  • FIG. 1 is a flow diagram of a method in accordance with disclosed embodiments.
  • Embodiments disclosed herein can include systems and methods for secure authentication for access control, home control, and alarm systems.
  • some systems and methods disclosed herein can receive user input at a user's mobile device and, responsive thereto, transmit an access signal from the mobile device to an access control, home control, or alarm system for obtaining access thereto.
  • the access signal can trigger access to secured premises, can trigger access to or turn on connected home devices, or can arm or disarm a panel or zone of an alarm system.
  • the user input received by the mobile device can include the user depressing and holding down one or mobile buttons, such as a volume button, a lock button, or a power button, on the exterior surface of the user's mobile device in a preconfigured sequence and/or simultaneously.
  • the user input received by the mobile device can include the user adjusting mobile keys or settings of the user's mobile device, such as volume percentage or brightness percentage, to a preconfigured level.
  • the user input received by the mobile device can include the user arranging data, such as images or video, displayed by a mobile application executing on the user's mobile device in a preconfigured sequence or order.
  • the user input received by the user device can include one or more of the above-identified user input in a preconfigured combination.
  • the user input described above and herein can be preconfigured by a user and associated with access to one or more of a defined access point, access control system, home control system, or alarm system located at or within one or more defined geographic locations and for use within one or more defined time periods. Accordingly, while user input can trigger access to one system located at one location at one time, the same user input can fail to trigger access to the same system located at the same location, but at a different time.
  • a user can change the preconfigured user input that triggers access on an as needed basis by preconfiguring new user input and associating the new user input with access to one or more of a defined access point, access control system, home control system, or alarm system located at or within one or more defined geographic locations and for use within one or more defined time periods.
  • a user can provide a visitor with access to a limited portion of a system or a limited geographic area for a limited number of times or for a limited time period.
  • the user can preconfigure the user input described above and herein and associate the same with access to the limited portion of the system or the limited geographic area or for the limited number of times or for the limited time period.
  • access can revoked so that the user input fails to trigger access thereafter.
  • a user's mobile device can receive the user input disclosed and described above and herein before or when the user arrives at an access point of an access control system or a region in which an access control system, home control system, alarm system is located, while the user is approaching the access point of the access control system or the region in which the access control system, home control system, or alarm system is located, or when the user is within or outside of a predetermined distance of the access point of the access control system or the region in which the access control system, home control system, or alarm system is located.
  • the mobile device can transmit an access signal to the access point or a control panel of or a central communication station in communication with the access control system, the home control system, or the alarm system to trigger access thereto.
  • the mobile device can refrain from transmitting the access signal to the access point, access control system, home control system, or alarm system.
  • the mobile device can execute a mobile application thereon that can recognize received user input, determine whether the received user input matches preconfigured user input, and, responsive thereto, cause the mobile device to transmit the access signal to the access point, access control system, home control system, or alarm system.
  • FIG. 1 is a flow diagram of a method 100 in accordance with disclosed embodiments.
  • the method 100 can include configuring one or more access keys, such as, for example, mobile buttons or keys, or configuring a data sequence with a defined sequence, level, or order as in 110 and associating the configured access keys or data sequence with access to one or more locations during one or more time periods or zones, or the like for authentication as in 120.
  • access keys such as, for example, mobile buttons or keys
  • the method 100 can include receiving user input into a mobile device, such as depressing the access keys or arranging the data sequence, as in 130. Then, the method 100 can include determining whether the received user input matches preconfigured user input as in 140. For example, the method can determine whether the received user input matches the sequence level or order of access keys or data sequences configured as in 110, whether the mobile device is in, proximate to, or within a predetermined distance from the location identified as in 120, and whether the current time is within the time period or zone identified as in 120. If yes, then the method 100 can include granting access as in 150. For example, the method 100 can include transmitting an access signal to trigger access to an associated system.
  • the method 100 can include continuing to receive user input as in 130.
  • the method 100 can continue receiving user input when the received user input does not match the sequence level or order of access keys or data sequences configured as in 110, when the mobile device is not in or proximate to or is outside of the predetermined distance from the location identified as in 120, or when the current time is outside of the time period or zone identified as in 120.
  • the method 100 when the method 100 determines that the received user input does not match the preconfigured user input a predetermined number of times, the method 100 can include executing a predefined alternate action, such as, for example, transmitting a signal to lock doors to a secured or monitored premises for a predetermined period of time or transmitting a signal to a user, a third party, or the like.
  • a predefined alternate action such as, for example, transmitting a signal to lock doors to a secured or monitored premises for a predetermined period of time or transmitting a signal to a user, a third party, or the like.
  • the systems and methods as disclosed and described above can be implemented on a mobile device with a transceiver device and a memory device in communication with control circuitry, one or more programmable processors, and executable control software as would be understood by one of ordinary skill in the art, for example, the mobile application disclosed and described above.
  • the transceiver device can communicate with an access point, an access control system, a home control system, or an alarm system, and in some embodiments, the transceiver device can communicate with a cloud server.
  • the memory device can store the preconfigured access keys or data sequence disclosed and described above.
  • the executable control software can be stored on a transitory or non-transitory computer readable medium, including, but not limited to, local computer memory, RAM, optical storage media, magnetic storage media, flash memory, and the like, and some or all of the control circuitry, the programmable processors, and the control software can execute and control at least some of the methods disclosed and described above.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computing Systems (AREA)
  • Business, Economics & Management (AREA)
  • Emergency Management (AREA)
  • Software Systems (AREA)
  • Human Computer Interaction (AREA)
  • Telephonic Communication Services (AREA)
  • Selective Calling Equipment (AREA)
  • Alarm Systems (AREA)
EP18155936.0A 2017-03-20 2018-02-09 Sichere Authentifizierung für Zugangskontrolle, Häusliche Steuerung und Alarmsysteme Withdrawn EP3379497A1 (de)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US15/463,883 US10354463B2 (en) 2017-03-20 2017-03-20 Systems and methods for secure authentication for access control, home control, and alarm systems

Publications (1)

Publication Number Publication Date
EP3379497A1 true EP3379497A1 (de) 2018-09-26

Family

ID=61189266

Family Applications (1)

Application Number Title Priority Date Filing Date
EP18155936.0A Withdrawn EP3379497A1 (de) 2017-03-20 2018-02-09 Sichere Authentifizierung für Zugangskontrolle, Häusliche Steuerung und Alarmsysteme

Country Status (4)

Country Link
US (1) US10354463B2 (de)
EP (1) EP3379497A1 (de)
CN (1) CN108632247A (de)
CA (1) CA2994476A1 (de)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109714333B (zh) * 2018-12-25 2022-08-26 广东美的制冷设备有限公司 家电设备及其控制权限的管理方法、装置、可读存储介质
US10832509B1 (en) * 2019-05-24 2020-11-10 Ademco Inc. Systems and methods of a doorbell device initiating a state change of an access control device and/or a control panel responsive to two-factor authentication

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20160028730A1 (en) * 2013-03-12 2016-01-28 Ganalila, Llc Systems and methods for providing security via interactive media
US20160335819A1 (en) * 2015-05-15 2016-11-17 Honeywell International Inc. Access control via a mobile device
US20170053465A1 (en) * 2015-08-18 2017-02-23 Honeywell International Inc. System and method of security enhancement in a security panel

Family Cites Families (32)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5805064A (en) * 1995-08-04 1998-09-08 Yorkey; David Security system
SE516589C2 (sv) 1998-11-26 2002-01-29 Phone Comm Ab M Sätt och anordning vid behörighetskontroll
US6980081B2 (en) * 2002-05-10 2005-12-27 Hewlett-Packard Development Company, L.P. System and method for user authentication
US8165297B2 (en) * 2003-11-21 2012-04-24 Finisar Corporation Transceiver with controller for authentication
EP1728219A1 (de) * 2004-03-19 2006-12-06 Roger Marcel Humbel Alles-schlüssel bzw. einstell software liste in handy (pass-partout) für funk-fahrrad-schlüsser, autos, häuser, rfid-tags mit zulassungs- und zahlungsverkehrs-funktion all in one remote key
TWI281132B (en) 2004-11-23 2007-05-11 Ind Tech Res Inst System device applying RFID system to mobile phone for door access control and safety report
KR100648047B1 (ko) 2005-03-03 2006-11-23 주식회사 아이레보 휴대폰을 키패드로 사용하는 전자식 도어록 및 그 방법
US20070001826A1 (en) * 2005-06-30 2007-01-04 Key Control Technologies, Inc. Electronic key system for vehicles
US8990927B2 (en) 2006-06-12 2015-03-24 Jasim Seleh Al-Azzawi Lock with new feature
US8762714B2 (en) * 2007-04-24 2014-06-24 Finisar Corporation Protecting against counterfeit electronics devices
US8224313B2 (en) * 2008-09-24 2012-07-17 Centurylink Intellectual Property Llc System and method for controlling vehicle systems from a cell phone
US9141150B1 (en) * 2010-09-15 2015-09-22 Alarm.Com Incorporated Authentication and control interface of a security system
CN201853308U (zh) 2010-10-28 2011-06-01 金军 应用rfid技术的物品双卡认证防盗系统
US9280280B2 (en) * 2012-07-31 2016-03-08 Nokia Technologies Oy Method, apparatus and computer program product for presenting designated information on a display operating in a restricted mode
US9503902B1 (en) * 2014-08-06 2016-11-22 Lillie Bruce Coney Proximity-based system that secures linked IP enabled devices
CN103106719A (zh) 2013-02-28 2013-05-15 无锡同春新能源科技有限公司 一种用手机控制的图像电子锁
US9396598B2 (en) * 2014-10-28 2016-07-19 The Chamberlain Group, Inc. Remote guest access to a secured premises
US9972148B2 (en) * 2013-10-16 2018-05-15 Ford Global Technologies, Llc Motor vehicle unlocking method and system
US10008084B2 (en) * 2013-11-01 2018-06-26 James P Tolle Wearable, non-visible identification device for friendly force identification and intruder detection
US9666005B2 (en) * 2014-02-14 2017-05-30 Infinitekey, Inc. System and method for communicating with a vehicle
CN103870007A (zh) * 2014-03-10 2014-06-18 广东欧珀移动通信有限公司 一种移动终端按键组合的控制方法及控制系统
US10115256B2 (en) * 2014-04-07 2018-10-30 Videx, Inc. Remote administration of an electronic key to facilitate use by authorized persons
US9841743B2 (en) * 2014-04-07 2017-12-12 Videx, Inc. Apparatus and method for remote administration and recurrent updating of credentials in an access control system
US9652907B2 (en) * 2014-05-08 2017-05-16 Gentex Corporation Fixed location based trainable transceiver for the control of remote devices systems and methods
EP3245856B1 (de) * 2014-06-18 2019-11-20 Deere & Company Anordnung zur kontrolle einer geräteschnittstelle eines landwirtschaftlichen arbeitsfahrzeugs
US10084783B2 (en) * 2014-06-23 2018-09-25 Google Llc Selectively restricting communications from third party applications/devices to electronic devices
CN104057801A (zh) * 2014-06-25 2014-09-24 奇瑞汽车股份有限公司 一种手机-汽车空调的控制系统及其控制方法
US9838871B2 (en) * 2014-12-26 2017-12-05 Prempoint Inc. Social access control system
CN104851168A (zh) 2015-05-19 2015-08-19 上海思慧德安防设备有限公司 无电锁门禁系统
CN105025244A (zh) 2015-07-22 2015-11-04 云南微购网络科技有限公司 智能楼宇可视对讲系统及控制方法
US9725069B2 (en) * 2015-10-12 2017-08-08 Ford Global Technologies, Llc Keyless vehicle systems
CN105913512A (zh) * 2016-03-16 2016-08-31 唐永校 手机网络控制防盗门锁全自动智能系统

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20160028730A1 (en) * 2013-03-12 2016-01-28 Ganalila, Llc Systems and methods for providing security via interactive media
US20160335819A1 (en) * 2015-05-15 2016-11-17 Honeywell International Inc. Access control via a mobile device
US20170053465A1 (en) * 2015-08-18 2017-02-23 Honeywell International Inc. System and method of security enhancement in a security panel

Also Published As

Publication number Publication date
US20180268630A1 (en) 2018-09-20
CA2994476A1 (en) 2018-09-20
CN108632247A (zh) 2018-10-09
US10354463B2 (en) 2019-07-16

Similar Documents

Publication Publication Date Title
US9965908B2 (en) Mobile access control system and method
US20190066415A1 (en) Mobile-based access control system
KR102326178B1 (ko) 비콘 신호를 이용하여 도어 출입을 관리하기 위한 방법 및 시스템
US9800570B1 (en) Method of persistent authentication with disablement upon removal of a wearable device
US10479320B2 (en) Method for controlling access to at least one function of a motor vehicle
CN108933668B (zh) 用于使用控制面板设备的方法和安全系统
KR20160021269A (ko) 신뢰할 수 있는 장치
US10748366B2 (en) Mobile-based access control system with wireless access controller
US10832509B1 (en) Systems and methods of a doorbell device initiating a state change of an access control device and/or a control panel responsive to two-factor authentication
CN104820805A (zh) 一种用户身份识别卡信息防盗的方法及装置
EP3379497A1 (de) Sichere Authentifizierung für Zugangskontrolle, Häusliche Steuerung und Alarmsysteme
KR20180048133A (ko) 휴대형 단말기를 이용한 출입문 개폐관리장치 및 방법
KR101996890B1 (ko) 잠금장치 제어 시스템 및 방법
TW201800652A (zh) 具有自動解鎖功能的門禁系統及其解鎖方法
EP3146349B1 (de) Verfahren zur autorisierung einer konfigurationsänderung einer intelligenten elektronischen vorrichtung eines stromversorgungssystems
EP3480797B1 (de) Systeme und verfahren zum entschärfen eines sicherheitssystems zur überwachung eines gesicherten bereichs unter verwendung eines zweidimensionalen abtastbaren zugangscodes
US10789800B1 (en) Systems and methods for authorizing transmission of commands and signals to an access control device or a control panel device
WO2024085858A1 (en) Method and system for unlocking a smart lock in an emergency
JP2018168593A (ja) 報知システム

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

17P Request for examination filed

Effective date: 20180209

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

AX Request for extension of the european patent

Extension state: BA ME

RIC1 Information provided on ipc code assigned before grant

Ipc: H04W 4/02 20180101ALN20191007BHEP

Ipc: G07C 9/00 20060101AFI20191007BHEP

Ipc: G06F 21/31 20130101ALN20191007BHEP

GRAP Despatch of communication of intention to grant a patent

Free format text: ORIGINAL CODE: EPIDOSNIGR1

RIC1 Information provided on ipc code assigned before grant

Ipc: G07C 9/00 20060101AFI20191119BHEP

Ipc: H04W 4/02 20180101ALN20191119BHEP

Ipc: G06F 21/31 20130101ALN20191119BHEP

INTG Intention to grant announced

Effective date: 20191202

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE APPLICATION IS DEEMED TO BE WITHDRAWN

18D Application deemed to be withdrawn

Effective date: 20200603